-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1110
                      Moderate: sensu security update
                               12 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sensu
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000060  

Reference:         ESB-2018.0924

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1112

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sensu security update
Advisory ID:       RHSA-2018:1112-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1112
Issue date:        2018-04-11
CVE Names:         CVE-2018-1000060 
=====================================================================

1. Summary:

An update for sensu is now available for Red Hat OpenStack Platform 11.0
Operational Tools for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7 - noarch

3. Description:

Sensu is a monitoring framework that aims to be simple, malleable, and
scalable.

Security Fix(es):

* Sensu's redaction function fails to handle the redaction of sensitive
data in deeply nested data structures, resulting in sensitive data, such as
passwords, being logged in clear-text. (CVE-2018-1000060)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Debashis Pradhan (Huawei Technologies) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1541402 - CVE-2018-1000060 sensu: Password exposure in warn level log when configured for multiple rabbitMQ connections

6. Package List:

Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7:

Source:
sensu-0.27.0-4.el7ost.src.rpm

noarch:
sensu-0.27.0-4.el7ost.noarch.rpm
sensu-common-0.27.0-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000060
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazkneXlSAg2UNWIIRAl8mAJ0bGMZ9hwnNheZrjjA0zqOd0jzdUwCfdevu
a3tZ4DxIeNnfYzlDxwBQIyU=
=mYJC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KshR
-----END PGP SIGNATURE-----